[TLS] Rizzo claims implementation attach, should be interesting

Tim Dierks <tim@dierks.org> Sat, 10 September 2011 16:39 UTC

Return-Path: <tdierks@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7665A21F8744 for <tls@ietfa.amsl.com>; Sat, 10 Sep 2011 09:39:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.487
X-Spam-Level:
X-Spam-Status: No, score=-1.487 tagged_above=-999 required=5 tests=[BAYES_05=-1.11, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pX0KhlesHbPd for <tls@ietfa.amsl.com>; Sat, 10 Sep 2011 09:39:35 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by ietfa.amsl.com (Postfix) with ESMTP id D89CD21F8569 for <tls@ietf.org>; Sat, 10 Sep 2011 09:39:34 -0700 (PDT)
Received: by wwf5 with SMTP id 5so1425137wwf.13 for <tls@ietf.org>; Sat, 10 Sep 2011 09:41:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:from:date:x-google-sender-auth:message-id :subject:to:content-type; bh=wrD4BvRFElLAh6bDE2bKvaQ04lEqvqsVx8qrGgXnnYM=; b=SsGwAoXjdxCL+vg+BLrkjDeLKkEvK8zNZ0jOpFekrkgU4vofOThf5kEVfSqot+sM9v Qm7hBzRYMtHAUutur2bjCNOug4OA69fre8340QeZDxQTX9YhjnMblSbu3Rv0Wm3HLhQO wrunaqBKtIHNjkkpFqpDd1DQ2NS6gyeo0noLs=
Received: by 10.216.38.141 with SMTP id a13mr1448391web.7.1315672891246; Sat, 10 Sep 2011 09:41:31 -0700 (PDT)
MIME-Version: 1.0
Sender: tdierks@gmail.com
Received: by 10.216.176.6 with HTTP; Sat, 10 Sep 2011 09:41:11 -0700 (PDT)
From: Tim Dierks <tim@dierks.org>
Date: Sat, 10 Sep 2011 12:41:11 -0400
X-Google-Sender-Auth: 4BOcABsbTrDfd9QG1gtpOCrgIBw
Message-ID: <CALpzJPqJ3WCPZ-542om9D2uRNmQ97kxWTJDvJHResjsRdiK-Eg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0016367b688052c9cb04ac98f764"
Subject: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Sep 2011 16:39:36 -0000

Does anyone have any ideas what Rizzo may be announcing @ ekoparty?

http://www.ekoparty.org/2011/juliano-rizzo.php

BEAST: Surprising crypto attack against HTTPS

We present a new fast block-wise chosen-plaintext attack against SSL/TLS. We
also describe one application of the attack that allows an adversary to
efficiently decrypt and obtain authentication tokens and cookies from HTTPS
requests. Our exploit abuses a vulnerability present in the SSL/TLS
implementation of major Web browsers at the time of writing.

 - Tim